1pwauth_selinux(8)            SELinux Policy pwauth           pwauth_selinux(8)
2
3
4

NAME

6       pwauth_selinux  -  Security  Enhanced  Linux Policy for the pwauth pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pwauth  processes  via  flexible
11       mandatory access control.
12
13       The  pwauth  processes  execute with the pwauth_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pwauth_t
20
21
22

ENTRYPOINTS

24       The  pwauth_t  SELinux  type  can be entered via the pwauth_exec_t file
25       type.
26
27       The default entrypoint paths for the pwauth_t domain are the following:
28
29       /usr/bin/pwauth
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       pwauth policy is very flexible allowing users  to  setup  their  pwauth
39       processes in as secure a method as possible.
40
41       The following process types are defined for pwauth:
42
43       pwauth_t
44
45       Note:  semanage  permissive -a pwauth_t can be used to make the process
46       type pwauth_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   pwauth
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run pwauth with the tightest access possible.
55
56
57
58       If you want to allow system to run with  NIS,  you  must  turn  on  the
59       nis_enabled boolean. Disabled by default.
60
61       setsebool -P nis_enabled 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  pwauth_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       krb5_host_rcache_t
71
72            /var/tmp/krb5_0.rcache2
73            /var/cache/krb5rcache(/.*)?
74            /var/tmp/nfs_0
75            /var/tmp/DNS_25
76            /var/tmp/host_0
77            /var/tmp/imap_0
78            /var/tmp/HTTP_23
79            /var/tmp/HTTP_48
80            /var/tmp/ldap_55
81            /var/tmp/ldap_487
82            /var/tmp/ldapmap1_0
83
84       lastlog_t
85
86            /var/log/lastlog.*
87
88       pwauth_var_run_t
89
90            /var/run/pwauth.lock
91
92

FILE CONTEXTS

94       SELinux requires files to have an extended attribute to define the file
95       type.
96
97       You can see the context of a file using the -Z option to ls
98
99       Policy governs the access  confined  processes  have  to  these  files.
100       SELinux  pwauth  policy  is very flexible allowing users to setup their
101       pwauth processes in as secure a method as possible.
102
103       STANDARD FILE CONTEXT
104
105       SELinux defines the file context types for the pwauth, if you wanted to
106       store  files  with  these types in a diffent paths, you need to execute
107       the semanage command to specify alternate labeling  and  then  use  re‐
108       storecon to put the labels on disk.
109
110       semanage fcontext -a -t pwauth_var_run_t '/srv/mypwauth_content(/.*)?'
111       restorecon -R -v /srv/mypwauth_content
112
113       Note:  SELinux  often  uses  regular expressions to specify labels that
114       match multiple files.
115
116       The following file types are defined for pwauth:
117
118
119
120       pwauth_exec_t
121
122       - Set files with the pwauth_exec_t type, if you want to  transition  an
123       executable to the pwauth_t domain.
124
125
126
127       pwauth_var_run_t
128
129       -  Set  files  with the pwauth_var_run_t type, if you want to store the
130       pwauth files under the /run or /var/run directory.
131
132
133
134       Note: File context can be temporarily modified with the chcon  command.
135       If  you want to permanently change the file context you need to use the
136       semanage fcontext command.  This will modify the SELinux labeling data‐
137       base.  You will need to use restorecon to apply the labels.
138
139

COMMANDS

141       semanage  fcontext  can also be used to manipulate default file context
142       mappings.
143
144       semanage permissive can also be used to manipulate  whether  or  not  a
145       process type is permissive.
146
147       semanage  module can also be used to enable/disable/install/remove pol‐
148       icy modules.
149
150       semanage boolean can also be used to manipulate the booleans
151
152
153       system-config-selinux is a GUI tool available to customize SELinux pol‐
154       icy settings.
155
156

AUTHOR

158       This manual page was auto-generated using sepolicy manpage .
159
160

SEE ALSO

162       selinux(8),  pwauth(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
163       icy(8), setsebool(8)
164
165
166
167pwauth                             21-11-19                  pwauth_selinux(8)
Impressum